Essential 8

The Australian Government's guidelines for Cybersecurity for Businesses

what are the essential 8?

The Australian Government released advice containing a prioritised list of mitigation strategies to help businesses in protecting their systems against a range of adversaries. The mitigation strategies can be customised based on each businesses risk profile and the adversaries they are most concerned about. 

While no single mitigation strategy is guaranteed to prevent cyber security incidents, businesses are recommended to implement all of the Essential Eight mitigation strategies as a baseline. The Essential 8 baseline makes it harder for adversaries to compromise systems. Also, it can work out to be more cost effective in terms of time, money and effort than responding to a large scale cyber security incident. 

  •  Application Whitelisting

    This is the process of allowing your computers to access a specified list of safe apps. It's important as it defends against malware, it means non-approved apps can't access your systems, including viruses.

    Best Method of Protection
    Endpoint Protection for your workstations and server, combined with Ransomware protection is the best way to meet this recommendation. In addition, you can create security policies on a firewall that gives you a level of control over websites, applications and traffic running through your network.

  • Disable Macros

    Macros are a sneaky way for hackers to install malware on your network. A macro is a series of commands grouped together in order to automatically perform a task. While incredibly useful and time-saving, they can be risky if not managed correctly.

    Best Method of Protection
    If you don't need Macro's, ask your IT team to block them entirely. If you do use them, chat to your IT team about blocking internet based macros and ones from untrusted sources. A good endpoint protection tool can help protect your computer against unsafe macros through application control policies.

  • Restrict administrative privileges

    Keep administrative privileges to those who need it. If a hacker gains access to a non-admin account, the amount of damage they can do is far less than one with administrative privileges.

    Best Method of Protection
    Start by restricting administrative privileges to mission-critical players only. As you grow, you can grant access to new users on an as-needed basis, and remove that access when the need is finished. Regularly monitor who has administrative privileges and why. By keeping the circle of access small, you prevent major opportunities for breaches and attacks.

  • Multi-factor authentication

    Two factor authentication (or 2FA or MFA) adds an extra layer of protection to your account. It means if your password is guessed and someone tries to access your account with it, they can't because you have that extra layer of security.

    Best Method of Protection
    2FA is available on most applications today for no additional cost. You should check that it is enforced across your applications. A firewall can help by enforcing 2FA for remote connections.

  • Patch applications

    If you walk in the rain in a worn out, holey pair of shoes your feet are going to get wet. Similarly, if you don’t patch your software applications, you leave holes for hackers to exploit.

    Best Method of Protection
    Managed patching on a schedule is the best way to ensure your apps are always up to date. Your IT team should be managing this for you. Intercept X can also help you manage this through security policies.

  • User Application Hardening

    The internet is ripe with opportunity for hackers to break into your system. Adobe Flash and Java are full of ads that, if clicked on, will automatically install malware on a computer, which can bleed into the entire network. Think of this as the opposite of whitelisting, application hardening specifies which parts of an app are not allowed to run.

    Best Method of Protection
    Audit your business apps and remove features that you don't need. You can get your IT team to help you with this one. A good endpoint protection tool can help protect your computer against malicious activity through application control policies.

  • Patch operating systems

    Similar to patching application systems, you need to also patch your operating systems. As operating systems become outdated, they are opened up to bigger possibilities of breaches. Did you hear about the global Microsoft Exchange breach that as affected hundreds of businesses, and governments globally? This is a perfect example of why patching is so important.

    Best Method of Protection
    Your IT team can setup automated patching on a schedule to ensure your computers and servers are kept up to date. You can also use a firewall to add an extra layer of protection here.

  • Daily backups

    Having a backup, that is separate from your daily operations is your insurance policy against cyber threats. If you have a cyber incident that locks access to your systems, having a separate backup means you don't loose access to everything, and you don't need to contemplate paying a ransom.

    Best Method of Protection
    Check out our guide to incident response planning and check that all your apps are backed up to a separate source. Did you know Office 365 only has a 30 day retention policy, and typically isn't backed up by default?

Certified Cyber Security Consultants

Let's get you cyber secure

Essential 8

Our entry level coverage, to get you started and in compliance with the Australian Government’s Essential 8.

ESSENTIAL 8 plus

Our most popular plan, everything in the base plan plus extra services to keep your business cyber secure. 

Comprehensive Customised plans

Our most comprehensive plan that can be customised based on your specific requirements. 

The Australian Government’s baseline for cybersecurity for Australian businesses

Why is the ASD 8 Important?

As the business landscape becomes increasingly digital, cybersecurity has emerged as a critical concern for businesses of all sizes. Protecting sensitive information, safeguarding customer data, and ensuring business continuity are top priorities for businesses across Australia. In this context, the Australian Signals Directorate (ASD) has developed the ASD 8 Strategies to Mitigate Cyber Security Incidents, which outlines a set of essential guidelines for businesses to enhance their cybersecurity posture. Let’s explore why implementing the ASD 8 is vital for all businesses.

Robust Cybersecurity Defense

Cyber threats are constantly evolving, and businesses need a comprehensive defense strategy to protect their assets. The ASD 8 provides practical and actionable strategies that are aligned with the current threat landscape, enabling businesses to implement effective cybersecurity measures. By following the ASD 8 guidelines, businesses can establish strong defenses against cyber threats, such as malware, ransomware, phishing attacks, and other cyber incidents, safeguarding their critical data and systems.

Proactive Risk Management

The ASD 8 emphasises a proactive approach to cybersecurity, focusing on mitigating risks before they turn into security incidents. It encourages businesses to implement measures such as regular patching, network segmentation, application whitelisting, and multi-factor authentication to reduce the attack surface and minimise the risk of cyber incidents. By adopting a proactive risk management approach outlined in the ASD 8, businesses can significantly reduce the likelihood and impact of cybersecurity breaches, protecting their reputation and avoiding costly data breaches.

Compliance with Industry Standards

Many businesses are subject to industry regulations and compliance requirements, which mandate robust cybersecurity practices. The ASD 8 provides a comprehensive framework that aligns with various industry standards and guidelines, including the Essential Eight, NIST Cybersecurity Framework, and ISO 27001, among others. Implementing the ASD 8 not only helps businesses comply with regulatory requirements but also demonstrates their commitment to cybersecurity best practices, building trust with customers, partners, and stakeholders.

Business Continuity and Resilience

Cybersecurity incidents can disrupt business operations, leading to financial losses, reputational damage, and legal liabilities. The ASD 8 emphasizes the need for business continuity and resilience, providing strategies such as data backups, incident response plans, and system monitoring to ensure that businesses can quickly detect, respond to, and recover from cybersecurity incidents. By implementing the ASD 8, businesses can minimize downtime, maintain operations, and quickly bounce back from cyber incidents, safeguarding their business continuity and reputation.

Enhanced Trust and Competitive Advantage

Cybersecurity is a key factor in building trust with customers, partners, and stakeholders. By implementing the ASD 8, businesses can demonstrate their commitment to protecting sensitive information, ensuring data privacy, and safeguarding critical systems. This builds trust among customers and partners, enhancing the reputation of the business and providing a competitive advantage. Additionally, businesses that can showcase compliance with the ASD 8 guidelines may also be eligible for government contracts and partnerships, further bolstering their market position.